[BACK]Return to kexc25519.c CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/kexc25519.c, Revision 1.7

1.6       djm         1: /* $OpenBSD: kexc25519.c,v 1.5 2014/01/31 16:39:19 tedu Exp $ */
1.1       markus      2: /*
                      3:  * Copyright (c) 2001, 2013 Markus Friedl.  All rights reserved.
                      4:  * Copyright (c) 2010 Damien Miller.  All rights reserved.
                      5:  * Copyright (c) 2013 Aris Adamantiadis.  All rights reserved.
                      6:  *
                      7:  * Redistribution and use in source and binary forms, with or without
                      8:  * modification, are permitted provided that the following conditions
                      9:  * are met:
                     10:  * 1. Redistributions of source code must retain the above copyright
                     11:  *    notice, this list of conditions and the following disclaimer.
                     12:  * 2. Redistributions in binary form must reproduce the above copyright
                     13:  *    notice, this list of conditions and the following disclaimer in the
                     14:  *    documentation and/or other materials provided with the distribution.
                     15:  *
                     16:  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     17:  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     18:  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     19:  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     20:  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     21:  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     22:  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     23:  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     24:  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     25:  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     26:  */
                     27:
                     28: #include <sys/types.h>
                     29:
                     30: #include <signal.h>
                     31: #include <string.h>
                     32:
                     33: #include <openssl/bn.h>
                     34: #include <openssl/evp.h>
                     35:
                     36: #include "buffer.h"
                     37: #include "ssh2.h"
                     38: #include "key.h"
                     39: #include "cipher.h"
                     40: #include "kex.h"
                     41: #include "log.h"
1.3       djm        42: #include "digest.h"
1.1       markus     43:
                     44: extern int crypto_scalarmult_curve25519(u_char a[CURVE25519_SIZE],
                     45:     const u_char b[CURVE25519_SIZE], const u_char c[CURVE25519_SIZE])
1.7     ! djm        46:        __attribute__((__bounded__(__minbytes__, 1, CURVE25519_SIZE)))
        !            47:        __attribute__((__bounded__(__minbytes__, 2, CURVE25519_SIZE)))
        !            48:        __attribute__((__bounded__(__minbytes__, 3, CURVE25519_SIZE)));
1.1       markus     49:
                     50: void
                     51: kexc25519_keygen(u_char key[CURVE25519_SIZE], u_char pub[CURVE25519_SIZE])
                     52: {
                     53:        static const u_char basepoint[CURVE25519_SIZE] = {9};
                     54:
                     55:        arc4random_buf(key, CURVE25519_SIZE);
                     56:        crypto_scalarmult_curve25519(pub, key, basepoint);
                     57: }
                     58:
1.4       djm        59: void
1.1       markus     60: kexc25519_shared_key(const u_char key[CURVE25519_SIZE],
1.4       djm        61:     const u_char pub[CURVE25519_SIZE], Buffer *out)
1.1       markus     62: {
                     63:        u_char shared_key[CURVE25519_SIZE];
                     64:
                     65:        crypto_scalarmult_curve25519(shared_key, key, pub);
                     66: #ifdef DEBUG_KEXECDH
                     67:        dump_digest("shared secret", shared_key, CURVE25519_SIZE);
                     68: #endif
1.4       djm        69:        buffer_clear(out);
                     70:        buffer_put_bignum2_from_string(out, shared_key, CURVE25519_SIZE);
1.5       tedu       71:        explicit_bzero(shared_key, CURVE25519_SIZE);
1.1       markus     72: }
                     73:
                     74: void
                     75: kex_c25519_hash(
1.3       djm        76:     int hash_alg,
1.1       markus     77:     char *client_version_string,
                     78:     char *server_version_string,
                     79:     char *ckexinit, int ckexinitlen,
                     80:     char *skexinit, int skexinitlen,
                     81:     u_char *serverhostkeyblob, int sbloblen,
                     82:     const u_char client_dh_pub[CURVE25519_SIZE],
                     83:     const u_char server_dh_pub[CURVE25519_SIZE],
1.4       djm        84:     const u_char *shared_secret, u_int secretlen,
1.1       markus     85:     u_char **hash, u_int *hashlen)
                     86: {
                     87:        Buffer b;
1.3       djm        88:        static u_char digest[SSH_DIGEST_MAX_LENGTH];
1.1       markus     89:
                     90:        buffer_init(&b);
                     91:        buffer_put_cstring(&b, client_version_string);
                     92:        buffer_put_cstring(&b, server_version_string);
                     93:
                     94:        /* kexinit messages: fake header: len+SSH2_MSG_KEXINIT */
                     95:        buffer_put_int(&b, ckexinitlen+1);
                     96:        buffer_put_char(&b, SSH2_MSG_KEXINIT);
                     97:        buffer_append(&b, ckexinit, ckexinitlen);
                     98:        buffer_put_int(&b, skexinitlen+1);
                     99:        buffer_put_char(&b, SSH2_MSG_KEXINIT);
                    100:        buffer_append(&b, skexinit, skexinitlen);
                    101:
                    102:        buffer_put_string(&b, serverhostkeyblob, sbloblen);
                    103:        buffer_put_string(&b, client_dh_pub, CURVE25519_SIZE);
                    104:        buffer_put_string(&b, server_dh_pub, CURVE25519_SIZE);
1.4       djm       105:        buffer_append(&b, shared_secret, secretlen);
1.1       markus    106:
                    107: #ifdef DEBUG_KEX
                    108:        buffer_dump(&b);
                    109: #endif
1.3       djm       110:        if (ssh_digest_buffer(hash_alg, &b, digest, sizeof(digest)) != 0)
                    111:                fatal("%s: digest_buffer failed", __func__);
1.1       markus    112:
                    113:        buffer_free(&b);
                    114:
                    115: #ifdef DEBUG_KEX
1.3       djm       116:        dump_digest("hash", digest, ssh_digest_bytes(hash_alg));
1.1       markus    117: #endif
                    118:        *hash = digest;
1.3       djm       119:        *hashlen = ssh_digest_bytes(hash_alg);
1.1       markus    120: }